Report Overview

  1. Submitted URL

    github.com/RavenCommunity/kawpowminer/releases/download/1.2.2/kawpowminer-windows-1.2.2.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:07:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/248552208/528c9f80-8deb-11ea-8bfa-909b789cfbe1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100657Z&X-Amz-Expires=300&X-Amz-Signature=5a8b2dbed34c51532f11012b98b6050ffbbc5a767af4f972a75d30ea2d682fbc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=248552208&response-content-disposition=attachment%3B%20filename%3Dkawpowminer-windows-1.2.2.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    17 MB (17357403 bytes)

  2. Hash

    d342a44b552f78cf3b429d09a64c67af

    9bfbc01ebbd1d3263ef4bf55fc6d48159f6172b8

  1. Archive (4)

  2. FilenameMd5File type
    kawpowminer.exe
    e8f3976d44e3c81036eaf3bd0d1a01be
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    nvcuda.dll
    bab67f996fd5933aff09c0adcff4bafb
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    nvrtc64_102_0.dll
    ee49d4ee7259a23219a20e6498009897
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    nvrtc-builtins64_102.dll
    d816d6c6a543ff4c19486e36546436d8
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/RavenCommunity/kawpowminer/releases/download/1.2.2/kawpowminer-windows-1.2.2.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/248552208/528c9f80-8deb-11ea-8bfa-909b789cfbe1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100657Z&X-Amz-Expires=300&X-Amz-Signature=5a8b2dbed34c51532f11012b98b6050ffbbc5a767af4f972a75d30ea2d682fbc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=248552208&response-content-disposition=attachment%3B%20filename%3Dkawpowminer-windows-1.2.2.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK17 MB